Re: sshd package systemd misconfiguration?

2022-09-17 Thread Michael
On Friday, 16 September 2022 13:25:06 CEST, Greg Wooledge wrote: I did find this paragraph in systemd.exec(5): me, too. if i run into a problem, the first thing i do is to read. and, yes: i do read even man pages! ;) Maybe you can find a workaround there, and/or contribute your workaround

Re: sshd package systemd misconfiguration?

2022-09-17 Thread Michael
On Friday, 16 September 2022 14:10:01 CEST, Frank wrote: Apparently this has already been 'fixed' for bookworm. [...] so, this issue is known and 'they' did something about it. Maybe file a bug report to have this added for bullseye? since this issue is known, 'they' should be aware of it,

Re: sshd package systemd misconfiguration?

2022-09-16 Thread David Wright
On Fri 16 Sep 2022 at 09:17:10 (+0200), Michael wrote: > On Thursday, 15 September 2022 13:01:45 CEST, Greg Wooledge wrote: > > of course the first thing i did was to check if all the files from the > package were as they should be, and everything was fine! > > > It's supposed to be created as ne

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Frank
Op 16-09-2022 om 09:17 schreef Michael: with ssh@.service it is completely different. for each connection there is a dedicated sshd process being started, and each one of them has the same /run/sshd directory assigned. and that's the problem if you have more than one connection to a given host. a

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Greg Wooledge
On Fri, Sep 16, 2022 at 09:17:10AM +0200, Michael wrote: > On Thursday, 15 September 2022 13:01:45 CEST, Greg Wooledge wrote: > > unicorn:/lib/systemd/system$ grep RuntimeDirectory ssh@.service > > RuntimeDirectory=sshd > > RuntimeDirectoryMode=0755 > with ssh@.service it is completely different.

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Jonathan Dowland
I've been hit by this too. Likewise I haven't deliberately configured sshd for socket activation nor tampered with unit files. In my case the host was a newly imaged raspberry pi using the images linked from the Debian Wiki. I haven't done any further investigation. -- Jonathan Dowland https://j

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Michael
On Thursday, 15 September 2022 13:01:45 CEST, Greg Wooledge wrote: of course the first thing i did was to check if all the files from the package were as they should be, and everything was fine! It's supposed to be created as needed. There should be two lines in the unit file: unicorn:/lib

Re: sshd package systemd misconfiguration?

2022-09-15 Thread Greg Wooledge
On Thu, Sep 15, 2022 at 12:02:21PM +0200, Michael wrote: > i recently had problems to reach some of my host with ssh. as it turned out, > it was b/c sshd refused the connection due to a missing /run/sshd directory. > > the logfile entry: > Aug 28 00:10:08 mail sshd[151893]: fatal: Missing privileg

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
solved issue ... thank u On Fri, Sep 27, 2019 at 11:55 AM Greg Wooledge wrote: > On Fri, Sep 27, 2019 at 11:44:25AM -0400, yoda woya wrote: > > The public interface is listed defined as > > > > # The public network interface > > allow-hotplug eno1 > > iface eno1 inet static > > address x

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Greg Wooledge
On Fri, Sep 27, 2019 at 11:44:25AM -0400, yoda woya wrote: > The public interface is listed defined as > > # The public network interface > allow-hotplug eno1 > iface eno1 inet static > address x.x.x.x > > > But I have that same configuration on another server and it works fine. Replace

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Reco
Hi. Please do not top-post. On Fri, Sep 27, 2019 at 11:51:08AM -0400, yoda woya wrote: > How can I use to solve the problem: > > "ssh.service has "After=network.target", and network.target only waits > for interfaces marked as "auto" to come up." You have this in your /etc/network/inter

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
How can I use to solve the problem: "ssh.service has "After=network.target", and network.target only waits for interfaces marked as "auto" to come up." On Fri, Sep 27, 2019 at 11:26 AM Greg Wooledge wrote: > On Fri, Sep 27, 2019 at 11:16:51AM -0400, yoda woya wrote: > > Below is the error I g

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
The public interface is listed defined as # The public network interface allow-hotplug eno1 iface eno1 inet static address x.x.x.x But I have that same configuration on another server and it works fine. On Fri, Sep 27, 2019 at 11:42 AM yoda woya wrote: > # The public network interface

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
# The public network interface allow-hotplug eno1 iface eno1 inet static address 128.59.176.101 On Fri, Sep 27, 2019 at 11:25 AM Dan Ritter wrote: > yoda woya wrote: > > Below is the error I get. However the service works at boot if > > InternetAddress is commented out or set to 0.0.0.0

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Greg Wooledge
On Fri, Sep 27, 2019 at 11:16:51AM -0400, yoda woya wrote: > Below is the error I get. However the service works at boot if > InternetAddress is commented out or set to 0.0.0.0. The service works > manually ( /etc/init.d/ssh start) > -- Subject: A start job for unit ssh.service has begun executio

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Dan Ritter
yoda woya wrote: > Below is the error I get. However the service works at boot if > InternetAddress is commented out or set to 0.0.0.0. The service works > manually ( /etc/init.d/ssh start) > -- Subject: A start job for unit ssh.service has begun execution > -- A start job for unit ssh.service h

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
Below is the error I get. However the service works at boot if InternetAddress is commented out or set to 0.0.0.0. The service works manually ( /etc/init.d/ssh start) -- Subject: A start job for unit ssh.service has begun execution -- A start job for unit ssh.service has begun execution. Sep 27 1

Re: sshd fails to bind to port to IP on boot

2019-09-26 Thread tomas
On Thu, Sep 26, 2019 at 05:34:02PM -0400, yoda woya wrote: > when I use this, the binding fails: > Port 2022 > #AddressFamily any > ListenAddress x.x.x.x > #ListenAddress :: > > but if I do , it binds it to the ip on boot > Port 2022 > #AddressFamily any > #ListenAddress x.x.x > #ListenAddress ::

Re: sshd fails to bind to port to IP on boot

2019-09-26 Thread Roberto C . Sánchez
On Thu, Sep 26, 2019 at 05:34:02PM -0400, yoda woya wrote: >when I use this, the binding fails: >Port 2022 >#AddressFamily any >ListenAddress x.x.x.x >#ListenAddress :: >but if I do , it binds it to the ip on boot >Port 2022 >#AddressFamily any >#ListenAddress x.

Re: sshd fails to start on boot

2018-02-25 Thread john doe
On 2/25/2018 9:52 PM, mick crane wrote: hello, on boot sshd seems to be starting before the network is ready so fails. How/where do I tell it to start after network is up ? $ systemctl enable systemd-networkd-wait-online https://www.freedesktop.org/software/systemd/man/systemd-networkd-wait-on

Re: sshd fails to start on boot

2018-02-25 Thread Don Armstrong
On Sun, 25 Feb 2018, mick crane wrote: > on boot sshd seems to be starting before the network is ready so > fails. How/where do I tell it to start after network is up ? > > debian testing (buster) sshd starts after network.target, and listens on 0.0.0.0 and :: by default, so unless you've modified

Re: sshd running in private namespace

2018-01-18 Thread Nicolas George
Sven Hartge (2018-01-18): > This was https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885325, fixed > in systemd 236-3. It has migrated to Buster yesterday, so upgrading will > fix it for you. I was not expected such a tight race condition between when I checked this and when I wrote the mail. T

Re: sshd running in private namespace

2018-01-18 Thread Sven Joachim
On 2018-01-18 15:57 +0100, Nicolas George wrote: > David Wright (2018-01-18): >> I can't replicate this on stretch. What versions of what are >> you running? > > Sorry, I should have mentioned it: it's Buster, up-to-date by a few > days. > >> Could you give some explicit commands, and where to typ

Re: sshd running in private namespace

2018-01-18 Thread Sven Hartge
Nicolas George wrote: > I noticed that for some time, sshd is being started in a separate > filesystem namespace. As a consequence, mounts done from a SSH shell are > not visible from the main system, and that disrupts my use habits. This was https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885

Re: sshd running in private namespace

2018-01-18 Thread Nicolas George
David Wright (2018-01-18): > I can't replicate this on stretch. What versions of what are > you running? Sorry, I should have mentioned it: it's Buster, up-to-date by a few days. > Could you give some explicit commands, and where to type them. ssh box mkdir /tmp/dummy sudo mount -t tmpfs dummy /

Re: sshd running in private namespace

2018-01-18 Thread David Wright
On Thu 18 Jan 2018 at 14:59:34 (+0100), Nicolas George wrote: > Hi. > > I noticed that for some time, sshd is being started in a separate > filesystem namespace. As a consequence, mounts done from a SSH shell are > not visible from the main system, and that disrupts my use habits. > > Is it on pu

Re: SSHD AllowUsers not limiting users anymore

2015-11-12 Thread Paulo Roberto
Hi Chris, I'm not aware of anything special in my PAM configuration, I think It is still using the default configs. user1 is a complete different user than any other, It has its unique user id. If a create a brand new user, the same problem happens. I could say I'm using the correct /etc/ssh/ssh

Re: SSHD AllowUsers not limiting users anymore

2015-11-12 Thread Christoph Anton Mitterer
On Wed, 2015-11-11 at 20:20 -0200, Paulo Roberto wrote: > The option AllowUsers of /etc/ssh/sshd_config stopped working. I did a small check, and it still works here, as expected... anything special with your PAM? Are you sure that you checked on the right hosts with the right sshd_config in place?

Trimming posts (was ... Re: SSHD AllowUsers not limiting users anymore)

2015-11-12 Thread Chris Bannister
On Thu, Nov 12, 2015 at 07:25:49PM +0900, Joel Rees wrote: > 2015/11/12 7:20 "Paulo Roberto" : > > > > Dear list, > > > > I need some help. > > > > > > After upgrading the openssh-server package to the version: > > > > ii openssh-server1:6.9p1-2+b1 > amd64 secur

Re: SSHD AllowUsers not limiting users anymore

2015-11-12 Thread Joel Rees
2015/11/12 7:20 "Paulo Roberto" : > > Dear list, > > I need some help. > > > After upgrading the openssh-server package to the version: > > ii openssh-server1:6.9p1-2+b1 amd64 secure shell (SSH) server, for secure access from remote machines > > The option Allow

Re: sshd alert!

2014-05-07 Thread Sven Hartge
Andrew McGlashan wrote: > On 7/05/2014 5:05 AM, lati...@vcn.bc.ca wrote: >> Have you seen that: >> >> http://pastebin.com/raw.php?i=gjkivAf3 > Release date: 04/30/2014 > Product: OpenSSH > Vendor: http://www.openssh.com/ > CVE candidate number: CVE-2018- (maybe 2020+...) > With "CVE-2018...

Re: sshd alert!

2014-05-07 Thread Andrew McGlashan
On 7/05/2014 5:05 AM, lati...@vcn.bc.ca wrote: > Have you seen that: > > http://pastebin.com/raw.php?i=gjkivAf3 Release date: 04/30/2014 Product: OpenSSH Vendor: http://www.openssh.com/ CVE candidate number: CVE-2018- (maybe 2020+...) With "CVE-2018." that's not valid already. CVE's sta

Re: sshd alert!

2014-05-07 Thread Reco
Hi. On Tue, May 06, 2014 at 12:18:05PM -0700, lati...@vcn.bc.ca wrote: > > Have you seen that: > > > > http://pastebin.com/raw.php?i=gjkivAf3 > > > > More info: > > https://news.ycombinator.com/item?id=7701208 Unless someone will show a real source of this PoC, I suggest treating this situati

Re: sshd alert!

2014-05-06 Thread latinfo
> Have you seen that: > > http://pastebin.com/raw.php?i=gjkivAf3 > More info: https://news.ycombinator.com/item?id=7701208 -- To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org Archive: https://lists.de

Re: SSHD Keys

2013-08-05 Thread Bob Proulx
Jerry Stuckle wrote: > I was just renewing my SSHD keys (dpkg-reconfigure openssh-server) > and noticed it is generating 512 bit RSA keys. Normally dpkg-reconfigure openssh-server won't regenerate keys. Say again how you were observing 512 bit keys? I think it must be something else. Because th

Re: SSHD Keys

2013-08-04 Thread Jerry Stuckle
On 8/4/2013 4:19 AM, Sean Alexandre wrote: On Sat, Aug 03, 2013 at 10:16:08PM -0400, Jerry Stuckle wrote: I was just renewing my SSHD keys (dpkg-reconfigure openssh-server) and noticed it is generating 512 bit RSA keys. This isn't all that secure. How can I get it to generate better keys? As

Re: SSHD Keys

2013-08-04 Thread Sean Alexandre
On Sat, Aug 03, 2013 at 10:16:08PM -0400, Jerry Stuckle wrote: > I was just renewing my SSHD keys (dpkg-reconfigure openssh-server) > and noticed it is generating 512 bit RSA keys. This isn't all that > secure. > > How can I get it to generate better keys? As root: rm /etc/ssh/ssh_host* ssh-key

Re: sshd is starting niced -2 on it's own?

2011-04-02 Thread Nikos Chantziaras
On 03/26/2011 12:56 AM, Nikos Chantziaras wrote: Hello list. I am on Debian 5 (Lenny), always keep it up-to-date (per "aptitude update; aptitude full-upgrade"), and I have a problem that I don't know how to solve (or have any idea how it appeared in the first place.) The problem is that all proc

Re: sshd

2009-11-01 Thread OmPs
do ssh -v localhost after installing the sshd services and starting the ssh server. This will give you the details the what is causing the connection to fail. On 01/11/2009, Jari Fredriksson wrote: > > > 31.10.2009 15:43, Roy Stuivenberg kirjoitti: > >> (Connection failed Service sshd >> >>

Re: sshd

2009-10-31 Thread Jari Fredriksson
31.10.2009 15:43, Roy Stuivenberg kirjoitti: > (Connection failed Service sshd > > Date:Sat, 31 Oct 2009 03:51:03 +0100 > Action: restart > Host:rs-debian > Description: 'sshd' failed, cannot open a connection to > INET[localhost:50022] via

RE: sshd

2009-10-31 Thread David Christensen
Roy Stuivenberg wrote: > I'm unable to connect from outside to my Debian box. Have you installed sshd on your Debian machine? apt-get install openssh-server What happens when you log in at the console of your Debian machine and then ssh to the same machine? ssh localhost Wha

Re: sshd

2009-10-31 Thread Mirko Parthey
On Sat, Oct 31, 2009 at 02:43:09PM +0100, Roy Stuivenberg wrote: > I have a question concerning sshd. > I'm unable to connect from outside to my Debian box. > ... > (Connection failed Service sshd > > Date:Sat, 31 Oct 2009 03:51:03 +0100 > Action: restart > Ho

Re: sshd

2009-10-31 Thread Johannes Wiedersich
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Roy Stuivenberg wrote: > I have a question concerning sshd. > I'm unable to connect from outside to my Debian box. Have you tried ssh's -v option? /---from 'man ssh'--- - -vVerbose mode. Causes ssh to print debugging messages about its progress.

Re: sshd

2009-10-31 Thread Nuno Magalhães
On Sat, Oct 31, 2009 at 13:43, Roy Stuivenberg wrote: > Hello, > > I have a question concerning sshd. > I'm unable to connect from outside to my Debian box. What do you use to connect? Modem? Router? Gateway? Any one of those blocking traffic? Do you have ip tables configured? Etc. -- () asci

Re: sshd: lastlog_filetype: Couldn't stat /var/log/lastlog: No such file or directory.

2009-04-20 Thread Sven Joachim
On 2009-04-20 13:08 +0200, Sthu Deus wrote: > I see these errors in /var/log/auth.log: > > sshd: lastlog_filetype: Couldn't stat /var/log/lastlog: No such file or > directory > sshd: lastlog_openseek: Couldn't stat /var/log/lastlog: No such > file or directory > > How bad is this? Information abo

Re: sshd in Vserver not working

2008-12-06 Thread Sjoerd Hardeman
Sjoerd Hardeman schreef: >> Jochen Schulz wrote: >>> Are you logging in as root? Does the server allow this? >> Yes, but it is still a brand new install so root-login is allowed. And, >> logging in as another user also gives the same problem >>> Did you restrict access to the server in /etc/hosts.{

Re: sshd in Vserver not working

2008-12-06 Thread Sjoerd Hardeman
> Jochen Schulz wrote: >> Are you logging in as root? Does the server allow this? > Yes, but it is still a brand new install so root-login is allowed. And, > logging in as another user also gives the same problem >> >> Did you restrict access to the server in /etc/hosts.{allow,deny}? > Unfortunatel

Re: sshd in Vserver not working

2008-12-05 Thread Sjoerd Hardeman
Jochen Schulz wrote: Sjoerd Hardeman: ssh -vvv 10.1.1.14 OpenSSH_5.1p1 Debian-3, OpenSSL 0.9.8g 19 Oct 2007 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 10.1.1.14 [10.1.1.14] port 22. debug1: Connectio

Re: sshd in Vserver not working

2008-12-05 Thread Sjoerd Hardeman
Tzafrir Cohen wrote: On Thu, Dec 04, 2008 at 11:54:24PM +0100, Sjoerd Hardeman wrote: Hi list, I cannot get sshd in a vserver to accept ssh connections. I have set both the host and guest ip to their appropriate values (I have a different ip for the guest and server). The network config seems f

Re: sshd in Vserver not working

2008-12-04 Thread Jochen Schulz
Sjoerd Hardeman: > > ssh -vvv 10.1.1.14 > OpenSSH_5.1p1 Debian-3, OpenSSL 0.9.8g 19 Oct 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug2: ssh_connect: needpriv 0 > debug1: Connecting to 10.1.1.14 [10.1.1.14] port 22. > debug1: Connection estab

Re: sshd in Vserver not working

2008-12-04 Thread Tzafrir Cohen
On Thu, Dec 04, 2008 at 11:54:24PM +0100, Sjoerd Hardeman wrote: > Hi list, > > I cannot get sshd in a vserver to accept ssh connections. I have set > both the host and guest ip to their appropriate values (I have a > different ip for the guest and server). The network config seems fine, > as apac

Re: SSHD

2007-08-22 Thread Juha Tuuna
On Wednesday, 22. August 2007 11:32, Алексеев Олег wrote: > Как (с помощью каких команд) после базовой установки Debian 4.0 открыть к > нему доступ по ssh? > > -- > 916-58-12 Алексеев Олег > Компания ЗАО"ТКИнтелком" If i understood you correctly: run as root: apt-get install openssh-server Btw, us

Re: sshd daemon failed to start

2007-03-29 Thread Jochen Schulz
[EMAIL PROTECTED]: > > did you have any idea about what can change /dev/null to regular file. No idea. > perhaps i installed a package that did this big mistake , i don't know. If it really was an official Debian package, probably a lot of other people would have been affected (and it would be a

Re: sshd daemon failed to start

2007-03-29 Thread [EMAIL PROTECTED]
thanks a lot Mr jochen , sshd init script is working well after i remade /dev/null . did you have any idea about what can change /dev/null to regular file. perhaps i installed a package that did this big mistake , i don't know. ??? i notice that something has changed keyboard config f

Re: sshd daemon failed to start

2007-03-29 Thread Jochen Schulz
Please don't top post. [EMAIL PROTECTED]: > > unfortunately the invoke-rc.d didn't succeeded to force sshd init, the > output to stdout is the echo sentence of start init script : > Restarting OpenBSD Secure Shell server: sshd. Strange. Looks perfect. > despite set of log level debug3 in the

Re: sshd daemon failed to start

2007-03-29 Thread [EMAIL PROTECTED]
unfortunately the invoke-rc.d didn't succeeded to force sshd init, the output to stdout is the echo sentence of start init script : Restarting OpenBSD Secure Shell server: sshd. despite set of log level debug3 in the sshd_config i found no log in syslog, note that my log config is: # Logging S

Re: sshd daemon failed to start

2007-03-29 Thread Jochen Schulz
[EMAIL PROTECTED]: > i have sarge 3.1 kernel 2.6 ,the start-stop-daemon in the init.d script > cannot start the ssh daemon , no error is printed to stdout , error logged > in /var/log/auth.log : > sshd[4008]: fatal: daemon() failed: Success Run 'invoke-rc.d ssh restart' and post the terminal outpu

Re: SSHD, why wouldn't it be part of the install.

2006-09-12 Thread Adrian Midgley
Paul Johnson wrote: > On Monday 11 September 2006 12:14, Chuck Payne wrote: > > >> When I got home I did a locate, which, and whereis and strange, I can see >> ssh, but no sshd. So I did an apt-get install, and WOW! No package can be >> found. So what am I do? >> > > apt-cache search s

Re: SSHD, why wouldn't it be part of the install.

2006-09-11 Thread Paul Johnson
On Monday 11 September 2006 12:14, Chuck Payne wrote: > When I got home I did a locate, which, and whereis and strange, I can see > ssh, but no sshd. So I did an apt-get install, and WOW! No package can be > found. So what am I do? Try the full package name. Openssh works great. -- Paul John

Re: SSHD, why wouldn't it be part of the install.

2006-09-11 Thread Chuck Payne
On Mon, 11 Sep 2006 12:21:12 -0700, Jeff D wrote > Chuck Payne wrote: > > Hi, > > > > I installed the Debian Netinstall Testing Ver. 3 I think. Anyway, I want to > > do > > some work remotely and I couldn't log in. So I did an nmap of my test box, > > an > > no port 22. > > > > When I got home

Re: SSHD, why wouldn't it be part of the install.

2006-09-11 Thread Andrei Popescu
"Chuck Payne" <[EMAIL PROTECTED]> wrote: > > Hi, > > I installed the Debian Netinstall Testing Ver. 3 I think. Anyway, I want to do > some work remotely and I couldn't log in. So I did an nmap of my test box, an > no port 22. > > When I got home I did a locate, which, and whereis and strang

Re: SSHD, why wouldn't it be part of the install.

2006-09-11 Thread Jeff D
Chuck Payne wrote: Hi, I installed the Debian Netinstall Testing Ver. 3 I think. Anyway, I want to do some work remotely and I couldn't log in. So I did an nmap of my test box, an no port 22. When I got home I did a locate, which, and whereis and strange, I can see ssh, but no sshd. So I d

Re: SSHD, why wouldn't it be part of the install.

2006-09-11 Thread Alexander Schmehl
* Chuck Payne <[EMAIL PROTECTED]> [060911 21:14]: > When I got home I did a locate, which, and whereis and strange, I can see > ssh, but no sshd. So I did an apt-get install, and WOW! No package can be > found. So what am I do? ssh got split in two seperate package, openssh-client and openssh-s

Re: sshd pub-key based auth

2006-03-31 Thread Stephen
On Fri, Mar 31, 2006 at 01:27:26PM -0600 or thereabouts, Matt Zagrabelny wrote: > On Fri, 2006-03-31 at 13:49 -0500, Stephen wrote: > > Greetings: > > > > I'm attempting to disable 'keyboard interactive' access prompt on my sshd > > server. So far I've been unsuccessful. > > > > I can log in usin

Re: sshd pub-key based auth

2006-03-31 Thread Stephen
On Fri, Mar 31, 2006 at 09:24:48PM +0200 or thereabouts, Florian Kulzer wrote: > Stephen wrote: > >Greetings: > > > >I'm attempting to disable 'keyboard interactive' access prompt on my sshd > >server. So far I've been unsuccessful. > > > >I can log in using my remote pub key, but can also login wi

Re: sshd pub-key based auth

2006-03-31 Thread Matt Zagrabelny
On Fri, 2006-03-31 at 13:49 -0500, Stephen wrote: > Greetings: > > I'm attempting to disable 'keyboard interactive' access prompt on my sshd > server. So far I've been unsuccessful. > > I can log in using my remote pub key, but can also login with > 'keyboard interactive' prompt. > > How can I d

Re: sshd pub-key based auth

2006-03-31 Thread Florian Kulzer
Stephen wrote: Greetings: I'm attempting to disable 'keyboard interactive' access prompt on my sshd server. So far I've been unsuccessful. I can log in using my remote pub key, but can also login with 'keyboard interactive' prompt. How can I disable this ? I've set 'PasswordAuthentication no'

Re: Re: sshd[23183]: Failed keyboard-interactive

2005-09-13 Thread Roberto C. Sanchez
On Tue, Sep 13, 2005 at 09:27:55AM -0400, Desimone, Al wrote: > I found this post via a google search: > [EMAIL PROTECTED] said: > > I got this error after adding a user, I tried to log-it in > but it get > > this error. > > sshd[23183]: Failed keyboard-interactive > > This means that the user

Re: Re: sshd[23183]: Failed keyboard-interactive

2005-09-13 Thread Desimone, Al
I found this post via a google search: [EMAIL PROTECTED] said: > I got this error after adding a user, I tried to log-it in > but it get this > error. > > sshd[23183]: Failed keyboard-interactive This means that the user tried to log in with PAM and failed. Jason I am having the same issue.

Re: sshd talks to much

2005-07-21 Thread Dennis Stosberg
Am 21.07.2005 um 11:51 schrieb Achim Stumpf: > I have installed debian sarge. After the installation of a few packages > I recognized that sshd is in debug mode: > [...] > All this is for one session. If I check with ps aux, I see that ssh is > invoked without any parameters. Could anyone tell me

Re: sshd talks to much in the logs

2005-07-21 Thread Dennis Stosberg
Am 21.07.2005 um 02:38 schrieb hakim: > I have installed a debian sarge. After I have instaled several packages > I recognized that in my systemlogs sshd gives me debug output: > [..] > All this is only for one ssh connection. I checked the start scripts > but the debug mode is not enabled so far

Re: sshd: can't turn off reverse mapping check

2004-09-07 Thread David Zelinsky
I wrote: > I'm running sshd from woody's ssh package (3.4p1-1.woody.3). When I > try to connect from a host which has no reverse DNS entry, sshd > refuses the connection. From ethereal, I see that immediately before > closing the ssh connection, the server is issuing a reverse DNS query, > which

Re: sshd: can't turn off reverse mapping check

2004-09-07 Thread dzpost
I'm running sshd from woody's ssh package (3.4p1-1.woody.3). When I try to connect from a host which has no reverse DNS entry, sshd refuses the connection. From ethereal, I see that immediately before closing the ssh connection, the server is issuing a reverse DNS query, which returns "no such na

Re: sshd: can't turn off reverse mapping check

2004-09-06 Thread Philippe Marzouk
On Mon, Sep 06, 2004 at 02:37:47PM -0400, [EMAIL PROTECTED] wrote: > I'm running ssh from woody (3.4p1-1.woody.3). When I try to connect > from a host which has no reverse DNS entry, sshd refuses the > connection. From ethereal, I see that immediately before closing the > ssh connection, the serv

Re: SSHd Problem

2004-08-05 Thread Didar Hussain
On Thu, Aug 05, 2004 at 10:14:01AM +0300, [EMAIL PROTECTED] wrote: > Nothing there as well. > > I have also configured the sshd_config file so that the sshd binds to > *.22 local port when I see it with netstat. The foreign host in netstat > is *.*, incase some one among you wonders. The crazy m

Re: sshd dying mysteriously on Woody (strace attached)

2004-05-03 Thread Adam Aube
Colin Watson wrote: > On Thu, Apr 29, 2004 at 03:55:46PM -0400, Adam Aube wrote: >> I am running Woody (with all security updates) on a Dell PowerEdge 2650. >> After running fine since being setup several weeks ago, today sshd >> suddenly died mid-connection. >> >> I was able to run sshd manually

Re: SSHD

2004-03-03 Thread Alexis Huxley
> i'm having 'strange' problem with my sshd. i'm running woody. and > here is info about my sshd. > > virgo:~# dpkg -l | grep -i ssh > ii ssh3.4p1-1.woody. Secure rlogin/rsh/rcp replacement (OpenSSH) > > my sshd can accept from anymachine but my machine. i can ssh my debian > box v

Re: sshd - allow key access

2004-02-10 Thread Andreas Janssen
Hello Paul Maunders (<[EMAIL PROTECTED]>) wrote: > I've just installed debian for the first time on my xbox. I'm fairly > familiar with redhat, but this is a first for using debian. > > I'm trying to get SSH to allow access via public key. I've added my > public key to /root/.ssh/authorized_keys

Re: sshd stop working

2003-08-01 Thread Andreas Janssen
Hello Nathan Poznick (<[EMAIL PROTECTED]>) wrote: > Thus spake Micha Feigin: >> When I try to connect to sshd on my computer from either outside, or >> localhost I get the following error: >> ssh_exchange_identification: Connection closed by remote host >> How do I solve this? > > Check in /etc/

Re: sshd stop working

2003-08-01 Thread Nathan Poznick
Thus spake Micha Feigin: > When I try to connect to sshd on my computer from either outside, or > localhost I get the following error: > ssh_exchange_identification: Connection closed by remote host > How do I solve this? Check in /etc/hosts.deny ...do you have ALL: PARANOID uncommented? If you d

Re: sshd start weirdness

2003-07-06 Thread Bob Bernstein
On Sun, Jul 06, 2003 at 05:41:23PM +0100, Colin Watson wrote: > My guess here is that /dev/null is broken, which causes the daemon() > library call to fail, which causes sshd to fail to start, but -d causes > sshd not to daemonize. 'ls -l /dev/null' should look like this: > > crw-rw-rw-1 ro

Re: sshd start weirdness

2003-07-06 Thread Colin Watson
On Sun, Jul 06, 2003 at 05:16:37PM +0200, J.H.M. Dassen (Ray) wrote: > On Sun, Jul 06, 2003 at 10:33:54 -0400, Bob Bernstein wrote: > > (And, what's that "Address family not supported" message saying?) > > sshd was built to support IPv6, but your system isn't configured as an IPv6 > host, and quit

Re: sshd start weirdness

2003-07-06 Thread J.H.M. Dassen (Ray)
On Sun, Jul 06, 2003 at 10:33:54 -0400, Bob Bernstein wrote: > (And, what's that "Address family not supported" message saying?) sshd was built to support IPv6, but your system isn't configured as an IPv6 host, and quite likely your kernel doesn't have IPv6 support. HTH, Ray -- People think I'm

Re: sshd: Did not receive identification string

2003-03-23 Thread Rob VanFleet
On Sun, Mar 23, 2003 at 11:11:52AM +0100, mike wrote: > Hello > > What does this log entry mean? > > Mar 23 09:44:17 xxx sshd[7920]: Did not receive identification string from > 218.53.214.11 > Mar 23 09:47:31 xxx sshd[7925]: Did not receive identification string from > 218.53.214.11 > > That

Re: sshd: Did not receive identification string

2003-03-23 Thread Rus Foster
On Sun, 23 Mar 2003, mike wrote: > Hello > > What does this log entry mean? > > Mar 23 09:44:17 xxx sshd[7920]: Did not receive identification string from > 218.53.214.11 > Mar 23 09:47:31 xxx sshd[7925]: Did not receive identification string from > 218.53.214.11 This is basically someone conne

Re: sshd[23183]: Failed keyboard-interactive

2003-02-04 Thread Jason Lunz
[EMAIL PROTECTED] said: > I got this error after adding a user, I tried to log-it in > but it get this error. > > sshd[23183]: Failed keyboard-interactive This means that the user tried to log in with PAM and failed. Jason -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "uns

Re: sshd idletimeout

2003-01-16 Thread Stephen Gran
This one time, at band camp, Rus Foster said: > Hi, > I've been trying to workout if the OpenSSH shipped with woody support > idleTimeout? I'm not having much luck to get it working > > /etc/ssh/sshd_config: line 79: Bad configuration option: IdleTimeOut > /etc/ssh/sshd_config: terminating, 1 bad

Re: sshd does not detach

2003-01-01 Thread Colin Watson
On Wed, Jan 01, 2003 at 11:53:25PM +0100, dhofstee wrote: > I use the standard ssh package and sshd works, but only if I use the -D > switch (-D==not become daemon). This -D problem is a recent "feature". > Without the -D option, no process is created and connection is refused > (logically). If

RE: sshd problems on Woody

2002-12-18 Thread Erik Dörnbach
*yikes* > Well, try ssh -v -1 [EMAIL PROTECTED], that should force it to > protocol 1. That did the trick, I should read up more documentation before assuming everything works like it did before. Guess I have the total wrong understanding how this stuff actually works and tries different auth

RE: sshd problems on Woody

2002-12-18 Thread Mike Dresser
On Wed, 18 Dec 2002, [iso-8859-1] Erik Dörnbach wrote: > Hi again, > > > Try the ssh command with the -v switch, and see/paste if > > there's something holding it up. > > > > Mike > > Mmmh, sitting on my brain... :) > > Okay, it generates a heap of output, looks like it's not using protocol 1 at a

RE: sshd problems on Woody

2002-12-18 Thread Erik Dörnbach
Hi again, > Try the ssh command with the -v switch, and see/paste if > there's something holding it up. > > Mike Mmmh, sitting on my brain... :) Okay, it generates a heap of output, looks like it's not using protocol 1 at all - which is what I need because of other, older machines around here

Re: sshd problems on Woody

2002-12-18 Thread Mike Dresser
On Wed, 18 Dec 2002, [iso-8859-1] Erik Dörnbach wrote: > Permission denied (publickey,keyboard-interactive). > > ...and the login is aborted. > Try the ssh command with the -v switch, and see/paste if there's something holding it up. Mike -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a su

Re: sshd reverse resolving - takes too long to login

2002-10-02 Thread Jean-Francois Dive
man sshd_config: VerifyReverseMapping On Mon, Sep 30, 2002 at 01:35:40PM +1100, Mike Tone wrote: > is there a way to stop sshd from attempting to > reverse resolve the connecting client? > > i can see no doco on openssh.org > > sshd is woody current (3.4p1 from deb) > > ---

RE: sshd reverse resolving - takes too long to login

2002-09-30 Thread Ian . Campbell
I think it sshd -u0 -Original Message- From: Mike Tone [mailto:[EMAIL PROTECTED]] Sent: Sunday, September 29, 2002 10:39 PM To: [EMAIL PROTECTED] Subject: sshd reverse resolving - takes too long to login is there a way to stop sshd from attempting to reverse resolve the connecting cli

Re: sshd reverse resolving - takes too long to login

2002-09-29 Thread Michael D. Schleif
Mike Tone wrote: > > is there a way to stop sshd from attempting to > reverse resolve the connecting client? > > i can see no doco on openssh.org > > sshd is woody current (3.4p1 from deb) VerifyReverseMapping ???

Re: sshd and tcp wrappers

2002-05-20 Thread Tom Allison
Angel L. Mateo wrote: El lun, 20-05-2002 a las 03:18, Tom Allison escribió: IIRC, ssh includes the tcpwrapper for access. This means that it also looks as the /etc/hosts.allow and /etc/hosts.deny files. I want to configure sshd such that it allows certain domains to be accepted. I was addin

Re: sshd and tcp wrappers

2002-05-20 Thread Angel L. Mateo
El lun, 20-05-2002 a las 03:18, Tom Allison escribió: > IIRC, ssh includes the tcpwrapper for access. This means that it also > looks as the /etc/hosts.allow and /etc/hosts.deny files. > > I want to configure sshd such that it allows certain domains to be accepted. > I was adding "sshd: .domainn

Re: sshd logs and possible security violation

2002-02-15 Thread Dave Sherohman
On Fri, Feb 15, 2002 at 01:17:15PM -, Chris Evans wrote: > What I see in auth.log is (consecutive lines): > Feb 14 23:19:29 www sshd[438]: Did not receive ident string from >xxx.yy.zzz.uu (actual number removed in case!) >I think that's an usuccessful attempt to log in, am I right?

Re: sshd logs and possible security violation

2002-02-15 Thread Martin Wuertele
Hi Chris! On Fri, 15 Feb 2002, Chris Evans wrote: > I think this belongs on d.-user not the security or ssh lists. > > Thanks to people who helped point me to logcheck, I saw my first > attempted login from outside today. At least, I'm pretty sure that's > what I saw but I am seeking some i

Re: sshd problem

2001-11-29 Thread nate
> I can no longer ssh to my Debian box, or even ssh localhost on it. > > It worked fine for weeks; I'm not sure what I might have changed to > mess it up. > > On startup and shutdown, there are still "Starting" and "Stopping > sshd" messages. check logfiles ...like /var/log/daemon.log also telne

  1   2   >